Description
Price: 15.00 USD | Size: 6.44 GB | Duration : 14.39 Hours | 122 Video Lessons | Bonus : CompTIA PenTest+ PDF Guides
BRAND: Expert TRAINING | ENGLISH | INSTANT DOWNLOAD | ⭐️⭐️⭐️⭐️⭐️ 5.0
Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-002)
About this video
Chapter 1 Introduction
001. Welcome to the course
002. Introduction to the CompTIA PenTest+ (PT0-002) Course
003. About the CompTIA PenTest+ (PT0-002) Exam
Chapter 2 Planning and Engagement
001. Planning a Pen Test
002. Rules of Engagement
003. Regulatory Compliance
004. Resources and Budget
005. Impact and Constraints
006. Support Resources
007. Legal Groundwork
008. Service Provider Agreements
009. Standards and Methodologies, Part 1
010. Standards and Methodologies, Part 2
011. Environmental and Scoping Considerations
012. Ethical Mindset
013. Lab Environment Setup
014. Project Strategy and Risk
015. Scope Vulnerabilities
016. Compliance-Based Assessments
Chapter 3 Information Gathering and Vulnerability Scanning
001. Scanning and Enumeration
002. Scanning Demo
003. Packet Investigation
004. Packet Inspection Demo
005. Labtainers Setup
006. Labtainers Lab (Wireshark)
007. Application and Open-Source Resources
008. Passive Reconnaissance
009. Active Reconnaissance
010. Vulnerability Scanning
011. Vulnerability Scanning Demo
012. Labtainers Lab (Network Basics)
013. Labtainers Lab (Nmap Discovery)
014. Target Considerations
015. Analyzing Scan Output
016. Nmap Scoping and Output Options
017. Nmap Timing and Performance Options
018. Prioritization of Vulnerabilities
019. Common Attack Techniques
020. Automating Vulnerability Scans
021. Credential Attacks
022. Labtainers Lab (Password Cracking)
023. Labtainers Lab (Secure Socket Layers)
024. Labtainers Lab (Routing Basics)
Chapter 4 Network-Based Attacks
001. Exploit Resources and Network Attacks
002. Network-Based Exploits
003. FTP Exploit Demo
004. Man-in-the-Middle Exploits
005. Labtainers Lab (TCPIP Attacks)
006. Labtainers Lab (ARP Spoof Attacks)
007. Labtainers Lab (Local DNS Attacks)
008. Labtainers Lab (MACs and Hash Functions)
Chapter 5 Selecting Pen Testing Tools
001. Wireless Exploits
002. Wireless Exploits, Part 2
003. Antennas
Chapter 6 Reporting and Communication
001. OWASP Top 10
002. Application Exploits, Part 1
003. SQL Injection Demo
004. Labtainers Lab (SQL Injection)
005. Application Exploits, Part 2
006. Application Exploits, Part 3
007. Cross-Site Scripting Demo
008. Labtainers Lab (Cross-Site Scripting)
009. Labtainers Lab (Cross-Site Request Forgery)
010. Code Vulnerabilities
011. API Attacks and Attack Resources
012. Privilege Escalation (Linux)
013. Privilege Escalation (Windows)
014. Misc. Privilege Escalation
015. Misc. Local Host Vulnerabilities
Chapter 7 Attacking the Cloud
001. Cloud Attacks, Part 1
002. Cloud Attacks, Part 2
Chapter 8 Specialized and Fragile Systems
001. Mobile Attacks
002. IoT Attacks
003. Data Storage and Management Interface Attacks
004. Virtual and Containerized Environment Attacks
005. Labtainers Lab (Industrial Control System)
Chapter 9 Social Engineering and Physical Attacks
001. Pretext for a Social Engineering Attack
002. Remote Social Engineering
003. Spear Phishing Demo
004. In-Person Social Engineering
005. Physical Security
Chapter 10 Post-Exploitation
001. Post-Exploitation Techniques
002. Post-Exploitation Tools
003. Network Segmentation Testing
004. Persistence and Stealth
005. Detection Avoidance Techniques
Chapter 11 Post-Engagement Activities
001. Report Writing
002. Important Components of Written Reports
003. Mitigation Strategies
004. Technical and Physical Controls
005. Administrative and Operational Controls
006. Communication
007. Presentation of Findings
008. Post-Report Activities
009. Data Destruction Process
Chapter 12 Tools and Programming
001. Using Scripting in Pen Testing
002. Bash Scripting Basics
003. Bash Scripting Techniques
004. PowerShell Scripts
005. Ruby Scripts
006. Python Scripts
007. Scripting Languages Comparison
008. Data Structures, Part 1
009. Data Structures, Part 2
010. Libraries
011. Classes
012. Procedures and Functions
013. Perl and JavaScript
Chapter 13 Tools Inventory
001. Pen Testing Toolbox
002. Using Kali Linux
003. Scanners and Credential Tools
004. Code-Cracking Tools
005. Open-Source Research Tools
006. Wireless and Web Pen Testing Tools
007. Remote Access Tools
008. Analyzers and Mobile Pen Testing Tools
009. Other Pen Testing Tools
010. Labtainers Lab (Metasploit Framework)
011. Labtainers Lab (Wireshark Packet Inspection)
012. Labtainers Lab (SSH)
013. Scanners, Debuggers, and Wireless Tools
014. Web, Steganography, and Cloud Tools
Bonus : CompTIA PenTest+ PDF Guides
Discover more from Expert Training
Subscribe to get the latest posts sent to your email.
Reviews
There are no reviews yet.